23 datasets found
  1. Data from: HIKARI-2021: Generating Network Intrusion Detection Dataset Based...

    • zenodo.org
    bin, csv, zip
    Updated Apr 16, 2022
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Andrey Ferriyan; Achmad Husni Thamrin; Keiji Takeda; Jun Murai; Andrey Ferriyan; Achmad Husni Thamrin; Keiji Takeda; Jun Murai (2022). HIKARI-2021: Generating Network Intrusion Detection Dataset Based on Real and Encrypted Synthetic Attack Traffic [Dataset]. http://doi.org/10.5281/zenodo.5111946
    Explore at:
    bin, csv, zipAvailable download formats
    Dataset updated
    Apr 16, 2022
    Dataset provided by
    Zenodohttp://zenodo.org/
    Authors
    Andrey Ferriyan; Achmad Husni Thamrin; Keiji Takeda; Jun Murai; Andrey Ferriyan; Achmad Husni Thamrin; Keiji Takeda; Jun Murai
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    Available datasets from the paper Generating Encrypted Network Traffic for Intrusion Detection Datasets.

    To produce the dataset follow the technical detail in github

  2. f

    Open CAN IDS datasets’ metadata.

    • figshare.com
    xls
    Updated Jan 22, 2024
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Miki E. Verma; Robert A. Bridges; Michael D. Iannacone; Samuel C. Hollifield; Pablo Moriano; Steven C. Hespeler; Bill Kay; Frank L. Combs (2024). Open CAN IDS datasets’ metadata. [Dataset]. http://doi.org/10.1371/journal.pone.0296879.t002
    Explore at:
    xlsAvailable download formats
    Dataset updated
    Jan 22, 2024
    Dataset provided by
    PLOS ONE
    Authors
    Miki E. Verma; Robert A. Bridges; Michael D. Iannacone; Samuel C. Hollifield; Pablo Moriano; Steven C. Hespeler; Bill Kay; Frank L. Combs
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    Although ubiquitous in modern vehicles, Controller Area Networks (CANs) lack basic security properties and are easily exploitable. A rapidly growing field of CAN security research has emerged that seeks to detect intrusions or anomalies on CANs. Producing vehicular CAN data with a variety of intrusions is a difficult task for most researchers as it requires expensive assets and deep expertise. To illuminate this task, we introduce the first comprehensive guide to the existing open CAN intrusion detection system (IDS) datasets. We categorize attacks on CANs including fabrication (adding frames, e.g., flooding or targeting and ID), suspension (removing an ID’s frames), and masquerade attacks (spoofed frames sent in lieu of suspended ones). We provide a quality analysis of each dataset; an enumeration of each datasets’ attacks, benefits, and drawbacks; categorization as real vs. simulated CAN data and real vs. simulated attacks; whether the data is raw CAN data or signal-translated; number of vehicles/CANs; quantity in terms of time; and finally a suggested use case of each dataset. State-of-the-art public CAN IDS datasets are limited to real fabrication (simple message injection) attacks and simulated attacks often in synthetic data, lacking fidelity. In general, the physical effects of attacks on the vehicle are not verified in the available datasets. Only one dataset provides signal-translated data but is missing a corresponding “raw” binary version. This issue pigeon-holes CAN IDS research into testing on limited and often inappropriate data (usually with attacks that are too easily detectable to truly test the method). The scarcity of appropriate data has stymied comparability and reproducibility of results for researchers. As our primary contribution, we present the Real ORNL Automotive Dynamometer (ROAD) CAN IDS dataset, consisting of over 3.5 hours of one vehicle’s CAN data. ROAD contains ambient data recorded during a diverse set of activities, and attacks of increasing stealth with multiple variants and instances of real (i.e. non-simulated) fuzzing, fabrication, unique advanced attacks, and simulated masquerade attacks. To facilitate a benchmark for CAN IDS methods that require signal-translated inputs, we also provide the signal time series format for many of the CAN captures. Our contributions aim to facilitate appropriate benchmarking and needed comparability in the CAN IDS research field.

  3. i

    Intrusion Detection in CAN bus

    • ieee-dataport.org
    • explore.openaire.eu
    Updated Dec 30, 2019
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Muhammad Sami (2019). Intrusion Detection in CAN bus [Dataset]. http://doi.org/10.21227/24m9-a446
    Explore at:
    Dataset updated
    Dec 30, 2019
    Dataset provided by
    IEEE Dataport
    Authors
    Muhammad Sami
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    These datasets are used to detect Intrusions in Controller Area Network (CAN) bus. Intrusions are detected using various Machine Learning and Deep Learning algorithms..

  4. Kyoushi Log Data Set

    • zenodo.org
    • data.niaid.nih.gov
    zip
    Updated Oct 18, 2023
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Max Landauer; Maximilian Frank; Florian Skopik; Wolfgang Hotwagner; Markus Wurzenberger; Andreas Rauber; Max Landauer; Maximilian Frank; Florian Skopik; Wolfgang Hotwagner; Markus Wurzenberger; Andreas Rauber (2023). Kyoushi Log Data Set [Dataset]. http://doi.org/10.5281/zenodo.5779411
    Explore at:
    zipAvailable download formats
    Dataset updated
    Oct 18, 2023
    Dataset provided by
    Zenodohttp://zenodo.org/
    Authors
    Max Landauer; Maximilian Frank; Florian Skopik; Wolfgang Hotwagner; Markus Wurzenberger; Andreas Rauber; Max Landauer; Maximilian Frank; Florian Skopik; Wolfgang Hotwagner; Markus Wurzenberger; Andreas Rauber
    License

    Attribution-NonCommercial-ShareAlike 4.0 (CC BY-NC-SA 4.0)https://creativecommons.org/licenses/by-nc-sa/4.0/
    License information was derived automatically

    Description

    This repository contains synthetic log data suitable for evaluation of intrusion detection systems. The logs were collected from a testbed that was built at the Austrian Institute of Technology (AIT) following the approaches by [1], [2], and [3]. Please refer to these papers for more detailed information on the dataset and cite them if the data is used for academic publications. Other than the related AIT-LDSv1.1, this dataset involves a more complex network structure, makes use of a different attack scenario, and collects log data from multiple hosts in the network. In brief, the testbed simulates a small enterprise network including mail server, file share, WordPress server, VPN, firewall, etc. Normal user behavior is simulated to generate background noise. After some days, two attack scenarios are launched against the network. Note that the AIT-LDSv2.0 extends this dataset with additional attack cases and variations of attack parameters.

    The archives have the following structure. The gather directory contains the raw log data from each host in the network, as well as their system configurations. The labels directory contains the ground truth for those log files that are labeled. The processing directory contains configurations for the labeling procedure and the rules directory contains the labeling rules. Labeling of events that are related to the attacks is carried out with the Kyoushi Labeling Framework.

    Each dataset contains traces of a specific attack scenario:

    • Scenario 1 (see gather/attacker_0/logs/sm.log for detailed attack log):
      • nmap scan
      • WPScan
      • dirb scan
      • webshell upload through wpDiscuz exploit (CVE-2020-24186)
      • privilege escalation
    • Scenario 2 (see gather/attacker_0/logs/dnsteal.log for detailed attack log):
      • DNSteal data exfiltration

    The log data collected from the servers includes

    • Apache access and error logs (labeled)
    • audit logs (labeled)
    • auth logs (labeled)
    • VPN logs (labeled)
    • DNS logs (labeled)
    • syslog
    • suricata logs
    • exim logs
    • horde logs
    • mail logs

    Note that only log files from affected servers are labeled. Label files and the directories in which they are located have the same name as their corresponding log file in the gather directory. Labels are in JSON format and comprise the following attributes: line (number of line in corresponding log file), labels (list of labels assigned to that log line), rules (names of labeling rules matching that log line). Note that not all attack traces are labeled in all log files; please refer to the labeling rules in case that some labels are not clear.

    Acknowledgements: Partially funded by the FFG projects INDICAETING (868306) and DECEPT (873980), and the EU project GUARD (833456).

    If you use the dataset, please cite the following publications:

    [1] M. Landauer, F. Skopik, M. Wurzenberger, W. Hotwagner and A. Rauber, "Have it Your Way: Generating Customized Log Datasets With a Model-Driven Simulation Testbed," in IEEE Transactions on Reliability, vol. 70, no. 1, pp. 402-415, March 2021, doi: 10.1109/TR.2020.3031317.

    [2] M. Landauer, M. Frank, F. Skopik, W. Hotwagner, M. Wurzenberger, and A. Rauber, "A Framework for Automatic Labeling of Log Datasets from Model-driven Testbeds for HIDS Evaluation". ACM Workshop on Secure and Trustworthy Cyber-Physical Systems (ACM SaT-CPS 2022), April 27, 2022, Baltimore, MD, USA. ACM.

    [3] M. Frank, "Quality improvement of labels for model-driven benchmark data generation for intrusion detection systems", Master's Thesis, Vienna University of Technology, 2021.

  5. H

    CSE-CIC-IDS2018 V2

    • dataverse.harvard.edu
    • huggingface.co
    • +1more
    Updated Nov 26, 2024
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Research, Abluva (2024). CSE-CIC-IDS2018 V2 [Dataset]. http://doi.org/10.7910/DVN/88M0DI
    Explore at:
    CroissantCroissant is a format for machine-learning datasets. Learn more about this at mlcommons.org/croissant.
    Dataset updated
    Nov 26, 2024
    Dataset provided by
    Harvard Dataverse
    Authors
    Research, Abluva
    License

    CC0 1.0 Universal Public Domain Dedicationhttps://creativecommons.org/publicdomain/zero/1.0/
    License information was derived automatically

    Description

    This is the updated version CSE-CIC-IDS 2018 dataset. The data is normalised and 1 new class "Comb" which is a combination of existing attacks is added. To cite the dataset, please reference the original paper with DOI: 10.1109/SmartNets61466.2024.10577645. The paper is published in IEEE SmartNets and can be accessed here: https://www.researchgate.net/publication/382034618_Blender-GAN_Multi-Target_Conditional_Generative_Adversarial_Network_for_Novel_Class_Synthetic_Data_Generation . Citation info: Madhubalan, Akshayraj & Gautam, Amit & Tiwary, Priya. (2024). Blender-GAN: Multi-Target Conditional Generative Adversarial Network for Novel Class Synthetic Data Generation. 1-7. 10.1109/SmartNets61466.2024.10577645. This dataset was made by Abluva Inc, a Palo Alto based, research-driven Data Protection firm. Our data protection platform empowers customers to secure data through advanced security mechanisms such as Fine Grained Access control and sophisticated depersonalization algorithms (e.g. Pseudonymization, Anonymization and Randomization). Abluva's Data Protection solutions facilitate data democratization within and outside the organizations, mitigating the concerns related to theft and compliance. The innovative intrusion detection algorithm by Abluva employs patented technologies for an intricately balanced approach that excludes normal access deviations, ensuring intrusion detection without disrupting the business operations. Abluva’s Solution enables organizations to extract further value from their data by enabling secure Knowledge Graphs and deploying Secure Data as a Service among other novel uses of data. Committed to providing a safe and secure environment, Abluva empowers organizations to unlock the full potential of their data.

  6. Z

    AIT Log Data Set V1.1

    • data.niaid.nih.gov
    • explore.openaire.eu
    • +1more
    Updated Oct 18, 2023
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Landauer, Max (2023). AIT Log Data Set V1.1 [Dataset]. https://data.niaid.nih.gov/resources?id=zenodo_3723082
    Explore at:
    Dataset updated
    Oct 18, 2023
    Dataset provided by
    Rauber, Andreas
    Skopik, Florian
    Wurzenberger, Markus
    Hotwagner, Wolfgang
    Landauer, Max
    License

    Attribution-NonCommercial-ShareAlike 4.0 (CC BY-NC-SA 4.0)https://creativecommons.org/licenses/by-nc-sa/4.0/
    License information was derived automatically

    Description

    AIT Log Data Sets

    This repository contains synthetic log data suitable for evaluation of intrusion detection systems. The logs were collected from four independent testbeds that were built at the Austrian Institute of Technology (AIT) following the approach by Landauer et al. (2020) [1]. Please refer to the paper for more detailed information on automatic testbed generation and cite it if the data is used for academic publications. In brief, each testbed simulates user accesses to a webserver that runs Horde Webmail and OkayCMS. The duration of the simulation is six days. On the fifth day (2020-03-04) two attacks are launched against each web server.

    The archive AIT-LDS-v1_0.zip contains the directories "data" and "labels".

    The data directory is structured as follows. Each directory mail.

    Setup details of the web servers:

    OS: Debian Stretch 9.11.6

    Services:

    Apache2

    PHP7

    Exim 4.89

    Horde 5.2.22

    OkayCMS 2.3.4

    Suricata

    ClamAV

    MariaDB

    Setup details of user machines:

    OS: Ubuntu Bionic

    Services:

    Chromium

    Firefox

    User host machines are assigned to web servers in the following way:

    mail.cup.com is accessed by users from host machines user-{0, 1, 2, 6}

    mail.spiral.com is accessed by users from host machines user-{3, 5, 8}

    mail.insect.com is accessed by users from host machines user-{4, 9}

    mail.onion.com is accessed by users from host machines user-{7, 10}

    The following attacks are launched against the web servers (different starting times for each web server, please check the labels for exact attack times):

    Attack 1: multi-step attack with sequential execution of the following attacks:

    nmap scan

    nikto scan

    smtp-user-enum tool for account enumeration

    hydra brute force login

    webshell upload through Horde exploit (CVE-2019-9858)

    privilege escalation through Exim exploit (CVE-2019-10149)

    Attack 2: webshell injection through malicious cookie (CVE-2019-16885)

    Attacks are launched from the following user host machines. In each of the corresponding directories user-

    user-6 attacks mail.cup.com

    user-5 attacks mail.spiral.com

    user-4 attacks mail.insect.com

    user-7 attacks mail.onion.com

    The log data collected from the web servers includes

    Apache access and error logs

    syscall logs collected with the Linux audit daemon

    suricata logs

    exim logs

    auth logs

    daemon logs

    mail logs

    syslogs

    user logs

    Note that due to their large size, the audit/audit.log files of each server were compressed in a .zip-archive. In case that these logs are needed for analysis, they must first be unzipped.

    Labels are organized in the same directory structure as logs. Each file contains two labels for each log line separated by a comma, the first one based on the occurrence time, the second one based on similarity and ordering. Note that this does not guarantee correct labeling for all lines and that no manual corrections were conducted.

    Version history and related data sets:

    AIT-LDS-v1.0: Four datasets, logs from single host, fine-granular audit logs, mail/CMS.

    AIT-LDS-v1.1: Removed carriage return of line endings in audit.log files.

    AIT-LDS-v2.0: Eight datasets, logs from all hosts, system logs and network traffic, mail/CMS/cloud/web.

    Acknowledgements: Partially funded by the FFG projects INDICAETING (868306) and DECEPT (873980), and the EU project GUARD (833456).

    If you use the dataset, please cite the following publication:

    [1] M. Landauer, F. Skopik, M. Wurzenberger, W. Hotwagner and A. Rauber, "Have it Your Way: Generating Customized Log Datasets With a Model-Driven Simulation Testbed," in IEEE Transactions on Reliability, vol. 70, no. 1, pp. 402-415, March 2021, doi: 10.1109/TR.2020.3031317. [PDF]

  7. w

    Global Intrusion Detection Prevention Systems Market Research Report: By...

    • wiseguyreports.com
    Updated Jul 9, 2024
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    wWiseguy Research Consultants Pvt Ltd (2024). Global Intrusion Detection Prevention Systems Market Research Report: By Deployment Mode (On-premise, Cloud-based, Managed Services), By Product Type (Network Intrusion Detection Systems (NIDS), Host Intrusion Detection Systems (HIDS), Security Information and Event Management (SIEM), Managed Security Services (MSS)), By Industry Vertical (Financial Services, Healthcare, Government, Manufacturing, IT and Telecom), By Detection Technology (Signature-based Detection, Anomaly-based Detection, Machine Learning/Artificial Intelligence-based Detection, Behavioral Analytics), By End-User Size (Small and Medium-sized Enterprises (SMEs), Large Enterprises, Government Agencies) and By Regional (North America, Europe, South America, Asia Pacific, Middle East and Africa) - Forecast to 2032. [Dataset]. https://www.wiseguyreports.com/reports/intrusion-detection-prevention-systems-market
    Explore at:
    Dataset updated
    Jul 9, 2024
    Dataset authored and provided by
    wWiseguy Research Consultants Pvt Ltd
    License

    https://www.wiseguyreports.com/pages/privacy-policyhttps://www.wiseguyreports.com/pages/privacy-policy

    Time period covered
    Jan 7, 2024
    Area covered
    Global
    Description
    BASE YEAR2024
    HISTORICAL DATA2019 - 2024
    REPORT COVERAGERevenue Forecast, Competitive Landscape, Growth Factors, and Trends
    MARKET SIZE 202327.99(USD Billion)
    MARKET SIZE 202430.06(USD Billion)
    MARKET SIZE 203253.34(USD Billion)
    SEGMENTS COVEREDDeployment Mode ,Product Type ,Industry Vertical ,Detection Technology ,End-User Size ,Regional
    COUNTRIES COVEREDNorth America, Europe, APAC, South America, MEA
    KEY MARKET DYNAMICSIncreasing cyber threats Rising adoption of cloud computing Growing demand for data security Advanced persistent threats Sophisticated phishing attacks
    MARKET FORECAST UNITSUSD Billion
    KEY COMPANIES PROFILEDMcAfee ,IBM ,Palo Alto Networks ,Cisco Systems
    MARKET FORECAST PERIOD2024 - 2032
    KEY MARKET OPPORTUNITIES1 cloudbased IDPS solutions 2 AIpowered IDPS 3 managed security services 4 integration with OTIoT systems 5 demand for endpoint security
    COMPOUND ANNUAL GROWTH RATE (CAGR) 7.43% (2024 - 2032)
  8. u

    Analysis of zero-day attacks and ransomware

    • researchdata.up.ac.za
    txt
    Updated Feb 22, 2024
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Mike Wa Nkongolo (2024). Analysis of zero-day attacks and ransomware [Dataset]. http://doi.org/10.25403/UPresearchdata.25215530.v1
    Explore at:
    txtAvailable download formats
    Dataset updated
    Feb 22, 2024
    Dataset provided by
    University of Pretoria
    Authors
    Mike Wa Nkongolo
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    Cybersecurity faces challenges in identifying and mitigating undefined network vulnerabilities, critical for preventing zero-day attacks. The absence of datasets for distinguishing normal versus abnormal network behavior hinders the development of proactive detection strategies. An obstacle in proactive prevention methods is the absence of comprehensive datasets for contrasting normal versus abnormal network behaviours. Such dataset enabling such contrasts would significantly expedite threat anomaly mitigation. The thesis "Ensemble learning and genetic algorithm for the detection of novel network threat anomaly using the UGRansome Dataset"; introduces UGRansome, a dataset for anomaly detection in network traffic. This dataset comprises a comprehensive set of malware features designed for detecting and quantifying zero-day attacks. It was created by integrating similar attributes from both the UGR'16 and ransomware datasets, following a process of development and validation. Malicious behavior is categorized into normal and abnormal patterns, further characterized through supervised learning techniques, which include anomaly, signature, and synthetic signature stratifications. Despite significant advancements in intrusion detection and prevention systems, the need for detecting and quantifying zero-day attacks, including ransomware, persists. Therefore, the development of a specialized analytical approach tailored for quantifying zero-day attacks within cybersecurity datasets is crucial to effectively address the evolving threat landscape posed by advanced persistent threats.

  9. AIT Log Data Set V2.0

    • zenodo.org
    • data.niaid.nih.gov
    zip
    Updated Jun 28, 2024
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Max Landauer; Florian Skopik; Maximilian Frank; Wolfgang Hotwagner; Markus Wurzenberger; Andreas Rauber; Max Landauer; Florian Skopik; Maximilian Frank; Wolfgang Hotwagner; Markus Wurzenberger; Andreas Rauber (2024). AIT Log Data Set V2.0 [Dataset]. http://doi.org/10.5281/zenodo.5789064
    Explore at:
    zipAvailable download formats
    Dataset updated
    Jun 28, 2024
    Dataset provided by
    Zenodohttp://zenodo.org/
    Authors
    Max Landauer; Florian Skopik; Maximilian Frank; Wolfgang Hotwagner; Markus Wurzenberger; Andreas Rauber; Max Landauer; Florian Skopik; Maximilian Frank; Wolfgang Hotwagner; Markus Wurzenberger; Andreas Rauber
    License

    Attribution-NonCommercial-ShareAlike 4.0 (CC BY-NC-SA 4.0)https://creativecommons.org/licenses/by-nc-sa/4.0/
    License information was derived automatically

    Description

    AIT Log Data Sets

    This repository contains synthetic log data suitable for evaluation of intrusion detection systems, federated learning, and alert aggregation. A detailed description of the dataset is available in [1]. The logs were collected from eight testbeds that were built at the Austrian Institute of Technology (AIT) following the approach by [2]. Please cite these papers if the data is used for academic publications.

    In brief, each of the datasets corresponds to a testbed representing a small enterprise network including mail server, file share, WordPress server, VPN, firewall, etc. Normal user behavior is simulated to generate background noise over a time span of 4-6 days. At some point, a sequence of attack steps is launched against the network. Log data is collected from all hosts and includes Apache access and error logs, authentication logs, DNS logs, VPN logs, audit logs, Suricata logs, network traffic packet captures, horde logs, exim logs, syslog, and system monitoring logs. Separate ground truth files are used to label events that are related to the attacks. Compared to the AIT-LDSv1.1, a more complex network and diverse user behavior is simulated, and logs are collected from all hosts in the network. If you are only interested in network traffic analysis, we also provide the AIT-NDS containing the labeled netflows of the testbed networks. We also provide the AIT-ADS, an alert data set derived by forensically applying open-source intrusion detection systems on the log data.

    The datasets in this repository have the following structure:

    • The gather directory contains all logs collected from the testbed. Logs collected from each host are located in gather/.
    • The labels directory contains the ground truth of the dataset that indicates which events are related to attacks. The directory mirrors the structure of the gather directory so that each label files is located at the same path and has the same name as the corresponding log file. Each line in the label files references the log event corresponding to an attack by the line number counted from the beginning of the file ("line"), the labels assigned to the line that state the respective attack step ("labels"), and the labeling rules that assigned the labels ("rules"). An example is provided below.
    • The processing directory contains the source code that was used to generate the labels.
    • The rules directory contains the labeling rules.
    • The environment directory contains the source code that was used to deploy the testbed and run the simulation using the Kyoushi Testbed Environment.
    • The dataset.yml file specifies the start and end time of the simulation.

    The following table summarizes relevant properties of the datasets:

    • fox
      • Simulation time: 2022-01-15 00:00 - 2022-01-20 00:00
      • Attack time: 2022-01-18 11:59 - 2022-01-18 13:15
      • Scan volume: High
      • Unpacked size: 26 GB
    • harrison
      • Simulation time: 2022-02-04 00:00 - 2022-02-09 00:00
      • Attack time: 2022-02-08 07:07 - 2022-02-08 08:38
      • Scan volume: High
      • Unpacked size: 27 GB
    • russellmitchell
      • Simulation time: 2022-01-21 00:00 - 2022-01-25 00:00
      • Attack time: 2022-01-24 03:01 - 2022-01-24 04:39
      • Scan volume: Low
      • Unpacked size: 14 GB
    • santos
      • Simulation time: 2022-01-14 00:00 - 2022-01-18 00:00
      • Attack time: 2022-01-17 11:15 - 2022-01-17 11:59
      • Scan volume: Low
      • Unpacked size: 17 GB
    • shaw
      • Simulation time: 2022-01-25 00:00 - 2022-01-31 00:00
      • Attack time: 2022-01-29 14:37 - 2022-01-29 15:21
      • Scan volume: Low
      • Data exfiltration is not visible in DNS logs
      • Unpacked size: 27 GB
    • wardbeck
      • Simulation time: 2022-01-19 00:00 - 2022-01-24 00:00
      • Attack time: 2022-01-23 12:10 - 2022-01-23 12:56
      • Scan volume: Low
      • Unpacked size: 26 GB
    • wheeler
      • Simulation time: 2022-01-26 00:00 - 2022-01-31 00:00
      • Attack time: 2022-01-30 07:35 - 2022-01-30 17:53
      • Scan volume: High
      • No password cracking in attack chain
      • Unpacked size: 30 GB
    • wilson
      • Simulation time: 2022-02-03 00:00 - 2022-02-09 00:00
      • Attack time: 2022-02-07 10:57 - 2022-02-07 11:49
      • Scan volume: High
      • Unpacked size: 39 GB

    The following attacks are launched in the network:

    • Scans (nmap, WPScan, dirb)
    • Webshell upload (CVE-2020-24186)
    • Password cracking (John the Ripper)
    • Privilege escalation
    • Remote command execution
    • Data exfiltration (DNSteal)

    Note that attack parameters and their execution orders vary in each dataset. Labeled log files are trimmed to the simulation time to ensure that their labels (which reference the related event by the line number in the file) are not misleading. Other log files, however, also contain log events generated before or after the simulation time and may therefore be affected by testbed setup or data collection. It is therefore recommended to only consider logs with timestamps within the simulation time for analysis.

    The structure of labels is explained using the audit logs from the intranet server in the russellmitchell data set as an example in the following. The first four labels in the labels/intranet_server/logs/audit/audit.log file are as follows:

    {"line": 1860, "labels": ["attacker_change_user", "escalate"], "rules": {"attacker_change_user": ["attacker.escalate.audit.su.login"], "escalate": ["attacker.escalate.audit.su.login"]}}

    {"line": 1861, "labels": ["attacker_change_user", "escalate"], "rules": {"attacker_change_user": ["attacker.escalate.audit.su.login"], "escalate": ["attacker.escalate.audit.su.login"]}}

    {"line": 1862, "labels": ["attacker_change_user", "escalate"], "rules": {"attacker_change_user": ["attacker.escalate.audit.su.login"], "escalate": ["attacker.escalate.audit.su.login"]}}

    {"line": 1863, "labels": ["attacker_change_user", "escalate"], "rules": {"attacker_change_user": ["attacker.escalate.audit.su.login"], "escalate": ["attacker.escalate.audit.su.login"]}}

    Each JSON object in this file assigns a label to one specific log line in the corresponding log file located at gather/intranet_server/logs/audit/audit.log. The field "line" in the JSON objects specify the line number of the respective event in the original log file, while the field "labels" comprise the corresponding labels. For example, the lines in the sample above provide the information that lines 1860-1863 in the gather/intranet_server/logs/audit/audit.log file are labeled with "attacker_change_user" and "escalate" corresponding to the attack step where the attacker receives escalated privileges. Inspecting these lines shows that they indeed correspond to the user authenticating as root:

    type=USER_AUTH msg=audit(1642999060.603:2226): pid=27950 uid=33 auid=4294967295 ses=4294967295 msg='op=PAM:authentication acct="jhall" exe="/bin/su" hostname=? addr=? terminal=/dev/pts/1 res=success'

    type=USER_ACCT msg=audit(1642999060.603:2227): pid=27950 uid=33 auid=4294967295 ses=4294967295 msg='op=PAM:accounting acct="jhall" exe="/bin/su" hostname=? addr=? terminal=/dev/pts/1 res=success'

    type=CRED_ACQ msg=audit(1642999060.615:2228): pid=27950 uid=33 auid=4294967295 ses=4294967295 msg='op=PAM:setcred acct="jhall" exe="/bin/su" hostname=? addr=? terminal=/dev/pts/1 res=success'

    type=USER_START msg=audit(1642999060.627:2229): pid=27950 uid=33 auid=4294967295 ses=4294967295 msg='op=PAM:session_open acct="jhall" exe="/bin/su" hostname=? addr=? terminal=/dev/pts/1 res=success'

    The same applies to all other labels for this log file and all other log files. There are no labels for logs generated by "normal" (i.e., non-attack) behavior; instead, all log events that have no corresponding JSON object in one of the files from the labels directory, such as the lines 1-1859 in the example above, can be considered to be labeled as "normal". This means that in order to figure out the labels for the log data it is necessary to store the line numbers when processing the original logs from the gather directory and see if these line numbers also appear in the corresponding file in the labels directory.

    Beside the attack labels, a general overview of the exact times when specific attack steps are launched are available in gather/attacker_0/logs/attacks.log. An enumeration of all hosts and their IP addresses is stated in processing/config/servers.yml. Moreover, configurations of each host are provided in gather/ and gather/.

    Version history:

    • AIT-LDS-v1.x: Four datasets, logs from single host, fine-granular audit logs, mail/CMS.
    • AIT-LDS-v2.0: Eight datasets, logs from all hosts, system logs and network traffic, mail/CMS/cloud/web.

    Acknowledgements: Partially funded by the FFG projects INDICAETING (868306) and DECEPT (873980), and the EU projects GUARD (833456) and PANDORA (SI2.835928).

    If you use the dataset, please cite the following publications:

    [1] M. Landauer, F. Skopik, M. Frank, W. Hotwagner,

  10. Z

    Artificial Intelligence (AI) in Cyber Security Market By Offering (Hardware,...

    • zionmarketresearch.com
    pdf
    Updated Mar 16, 2025
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Zion Market Research (2025). Artificial Intelligence (AI) in Cyber Security Market By Offering (Hardware, Software, and Services), By Security (Endpoint, Network, Cloud, and Application), By Technology (Machine Learning, Context Awareness, and NLP), By Security Solution (Identity and Access Management, Antivirus/Antimalware, Risk and Compliance Management, Encryption, Intrusion Detection/Prevention Systems, Data Loss Prevention, Unified Threat Management, and Others), and by End-User (BFSI, Government & Defense, Retail, Enterprises, Manufacturing, Healthcare, Infrastructure, Automotive & Transportation, and Others): Global Industry Perspective, Comprehensive Analysis, and Forecast, 2024-2032- [Dataset]. https://www.zionmarketresearch.com/report/artificial-intelligence-in-cyber-security-market
    Explore at:
    pdfAvailable download formats
    Dataset updated
    Mar 16, 2025
    Dataset authored and provided by
    Zion Market Research
    License

    https://www.zionmarketresearch.com/privacy-policyhttps://www.zionmarketresearch.com/privacy-policy

    Time period covered
    2022 - 2030
    Area covered
    Global
    Description

    Global Artificial Intelligence (AI) in Cyber Security Market size valued at $23.21 Bn in 2023, set to reach $136.90 Bn by 2032, at CAGR of 21.8% from 2024-2032.

  11. f

    DR & FPR of each intrusion category by PCA-PSO-GRNN and PCA-AIAE-GRNN.

    • plos.figshare.com
    xls
    Updated May 31, 2023
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Jianfa Wu; Dahao Peng; Zhuping Li; Li Zhao; Huanzhang Ling (2023). DR & FPR of each intrusion category by PCA-PSO-GRNN and PCA-AIAE-GRNN. [Dataset]. http://doi.org/10.1371/journal.pone.0120976.t003
    Explore at:
    xlsAvailable download formats
    Dataset updated
    May 31, 2023
    Dataset provided by
    PLOS ONE
    Authors
    Jianfa Wu; Dahao Peng; Zhuping Li; Li Zhao; Huanzhang Ling
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    By reducing dimensions in PCA, compared with Table 1, the DR and FPR of PSO-GRNN and AIAE-GRNN declined to a certain extent, but the DR and FPR of AIAE-GRNN was still higher than PSO-GRNN.DR & FPR of each intrusion category by PCA-PSO-GRNN and PCA-AIAE-GRNN.

  12. o

    IoT DoS and DDoS Attack Dataset

    • outspacevarieties.store
    • ieee-dataport.org
    Updated Aug 16, 2021
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Faisal Hussain (2021). IoT DoS and DDoS Attack Dataset [Dataset]. http://doi.org/10.21227/0s0p-s959
    Explore at:
    Dataset updated
    Aug 16, 2021
    Dataset provided by
    IEEE Dataport
    Authors
    Faisal Hussain
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    The network attacks are increasing both in frequency and intensity with the rapid growth of internet of things (IoT) devices. Recently, denial of service (DoS) and distributed denial of service (DDoS) attacks are reported as the most frequent attacks in IoT networks. The traditional security solutions like firewalls, intrusion detection systems, etc., are unable to detect the complex DoS and DDoS attacks since most of them filter the normal and attack traffic based upon the static predefined rules. However, these solutions can become reliable and effective when integrated with artificial intelligence (AI) based techniques. During the last few years, deep learning models especially convolutional neural networks achieved high significance due to their outstanding performance in the image processing field. The potential of these convolutional neural network (CNN) models can be used to efficiently detect the complex DoS and DDoS by converting the network traffic dataset into images. Therefore, in this work, we proposed a methodology to convert the network traffic data into image form and trained a state-of-the-art CNN model, i.e., ResNet over the converted data. The proposed methodology accomplished 99.99% accuracy for detecting the DoS and DDoS in case of binary classification. Furthermore, the proposed methodology achieved 87% average precision for recognizing eleven types of DoS and DDoS attack patterns which is 9% higher as compared to the state-of-the-art.

  13. f

    DR & FPR of each intrusion category by the different algorithms.

    • plos.figshare.com
    xls
    Updated May 30, 2023
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Jianfa Wu; Dahao Peng; Zhuping Li; Li Zhao; Huanzhang Ling (2023). DR & FPR of each intrusion category by the different algorithms. [Dataset]. http://doi.org/10.1371/journal.pone.0120976.t001
    Explore at:
    xlsAvailable download formats
    Dataset updated
    May 30, 2023
    Dataset provided by
    PLOS ONE
    Authors
    Jianfa Wu; Dahao Peng; Zhuping Li; Li Zhao; Huanzhang Ling
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    The result showed that the DR and FPR of PSO-GRNN and AIAE-GRNN were higher than GA-GRNN and FCM. And the DR and FPR of AIAE-GRNN were higher slightly than PSO-GRNN.DR & FPR of each intrusion category by the different algorithms.

  14. Artificial Intelligence In Security Global Market Report 2025

    • thebusinessresearchcompany.com
    pdf,excel,csv,ppt
    Updated Oct 18, 2023
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    The Business Research Company (2023). Artificial Intelligence In Security Global Market Report 2025 [Dataset]. https://www.thebusinessresearchcompany.com/report/artificial-intelligence-in-security-global-market-report
    Explore at:
    pdf,excel,csv,pptAvailable download formats
    Dataset updated
    Oct 18, 2023
    Dataset authored and provided by
    The Business Research Company
    License

    https://www.thebusinessresearchcompany.com/privacy-policyhttps://www.thebusinessresearchcompany.com/privacy-policy

    Description

    The Artificial Intelligence In Security Market is projected to grow at 24.2% CAGR, reaching $78.34 Billion by 2029. Where is the industry heading next? Get the sample report now!

  15. H

    UNSW-NB15 V3

    • dataverse.harvard.edu
    • huggingface.co
    Updated Nov 26, 2024
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Research, Abluva (2024). UNSW-NB15 V3 [Dataset]. http://doi.org/10.7910/DVN/FNKBUE
    Explore at:
    CroissantCroissant is a format for machine-learning datasets. Learn more about this at mlcommons.org/croissant.
    Dataset updated
    Nov 26, 2024
    Dataset provided by
    Harvard Dataverse
    Authors
    Research, Abluva
    License

    CC0 1.0 Universal Public Domain Dedicationhttps://creativecommons.org/publicdomain/zero/1.0/
    License information was derived automatically

    Description

    The dataset is an extended version of UNSW-NB 15. It has 1 additional class synthesised and the data is normalised for ease of use. To cite the dataset, please reference the original paper with DOI: 10.1109/SmartNets61466.2024.10577645. The paper is published in IEEE SmartNets and can be accessed here: https://www.researchgate.net/publication/382034618_Blender-GAN_Multi-Target_Conditional_Generative_Adversarial_Network_for_Novel_Class_Synthetic_Data_Generation. Citation info: Madhubalan, Akshayraj & Gautam, Amit & Tiwary, Priya. (2024). Blender-GAN: Multi-Target Conditional Generative Adversarial Network for Novel Class Synthetic Data Generation. 1-7. 10.1109/SmartNets61466.2024.10577645. This dataset was made by Abluva Inc, a Palo Alto based, research-driven Data Protection firm. Our data protection platform empowers customers to secure data through advanced security mechanisms such as Fine Grained Access control and sophisticated depersonalization algorithms (e.g. Pseudonymization, Anonymization and Randomization). Abluva's Data Protection solutions facilitate data democratization within and outside the organizations, mitigating the concerns related to theft and compliance. The innovative intrusion detection algorithm by Abluva employs patented technologies for an intricately balanced approach that excludes normal access deviations, ensuring intrusion detection without disrupting the business operations. Abluva’s Solution enables organizations to extract further value from their data by enabling secure Knowledge Graphs and deploying Secure Data as a Service among other novel uses of data. Committed to providing a safe and secure environment, Abluva empowers organizations to unlock the full potential of their data.

  16. i

    IoT Healthcare Security Dataset

    • ieee-dataport.org
    • outspacevarieties.store
    Updated Aug 16, 2021
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Faisal Hussain (2021). IoT Healthcare Security Dataset [Dataset]. http://doi.org/10.21227/9w13-2t13
    Explore at:
    Dataset updated
    Aug 16, 2021
    Dataset provided by
    IEEE Dataport
    Authors
    Faisal Hussain
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    The Internet of things (IoT) has emerged as a topic of intense interest among the research and industrial community as it has had a revolutionary impact on human life. The rapid growth of IoT technology has revolutionized human life by inaugurating the concept of smart devices, smart healthcare, smart industry, smart city, smart grid, among others. IoT devices’ security has become a serious concern nowadays, especially for the healthcare domain, where recent attacks exposed damaging IoT security vulnerabilities. Traditional network security solutions are well established. However, due to the resource constraint property of IoT devices and the distinct behavior of IoT protocols, the existing security mechanisms cannot be deployed directly for securing the IoT devices and network from the cyber-attacks. To enhance the level of security for IoT, researchers need IoT-specific tools, methods, and datasets. To address the mentioned problem, we provide a framework for developing IoT context-aware security solutions to detect malicious traffic in IoT use cases. The proposed framework consists of a newly created, open-source IoT data generator tool named IoT-Flock. The IoT-Flock tool allows researchers to develop an IoT use-case comprised of both normal and malicious IoT devices and generate traffic. Additionally, the proposed framework provides an open-source utility for converting the captured traffic generated by IoT-Flock into an IoT dataset. Using the proposed framework in this research, we first generated an IoT healthcare dataset which comprises both normal and IoT attack traffic. Afterwards, we applied different machine learning techniques to the generated dataset to detect the cyber-attacks and protect the healthcare system from cyber-attacks. The proposed framework will help in developing the context-aware IoT security solutions, especially for a sensitive use case like IoT healthcare environment.

  17. w

    Global Security And Protection System Market Research Report: By Type...

    • wiseguyreports.com
    Updated Jul 3, 2024
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    wWiseguy Research Consultants Pvt Ltd (2024). Global Security And Protection System Market Research Report: By Type (Access Control Systems, Intrusion Detection and Prevention Systems, Video Surveillance Systems, Fire Detection and Alarm Systems, Motion Detection Systems), By Application (Commercial, Residential, Industrial, Government, Healthcare), By Technology (Wireless, Wired, Cloud-Based, On-Premise, Artificial Intelligence (AI)-Powered), By Deployment Model (Managed Services, Self-Managed Services, Hybrid Services, Software as a Service (SaaS), Platform as a Service (PaaS)) and By Regional (North America, Europe, South America, Asia Pacific, Middle East and Africa) - Forecast to 2032. [Dataset]. https://www.wiseguyreports.com/reports/security-and-protection-system-market
    Explore at:
    Dataset updated
    Jul 3, 2024
    Dataset authored and provided by
    wWiseguy Research Consultants Pvt Ltd
    License

    https://www.wiseguyreports.com/pages/privacy-policyhttps://www.wiseguyreports.com/pages/privacy-policy

    Time period covered
    Jan 7, 2024
    Area covered
    Global
    Description
    BASE YEAR2024
    HISTORICAL DATA2019 - 2024
    REPORT COVERAGERevenue Forecast, Competitive Landscape, Growth Factors, and Trends
    MARKET SIZE 2023672.73(USD Billion)
    MARKET SIZE 2024727.29(USD Billion)
    MARKET SIZE 20321356.96(USD Billion)
    SEGMENTS COVEREDSystem Type ,Technology ,Application ,End User ,Regional
    COUNTRIES COVEREDNorth America, Europe, APAC, South America, MEA
    KEY MARKET DYNAMICSKey Market Dynamics Increased demand for smart home security Penetration of smart homes and IoT devices Government regulations and security concerns Compliance with security standards and rising crime rates Technological advancements Advancements in video surveillance access control and intrusion detection systems Growth in cloudbased security solutions Remote access and scalability for security systems Increased focus on cybersecurity Protection against cyber attacks and data breaches
    MARKET FORECAST UNITSUSD Billion
    KEY COMPANIES PROFILEDHoneywell International Inc. ,United Technologies Corporation ,Johnson Controls International PLC ,Tyco International Ltd. ,Siemens AG ,Schneider Electric ,FLIR Systems, Inc. ,Bosch Security Systems ,Axis Communications ,Genetec ,Hikvision ,Dahua Technology ,Avigilon ,Pelco Inc. ,ADT LLC
    MARKET FORECAST PERIOD2024 - 2032
    KEY MARKET OPPORTUNITIESEnhanced Cyber Security Government Spending Infrastructure Protection Demand from Developing Economies Integration of IoT Devices
    COMPOUND ANNUAL GROWTH RATE (CAGR) 8.11% (2024 - 2032)
  18. f

    Classification performance on the second artificial data set.

    • plos.figshare.com
    xls
    Updated Jun 1, 2023
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Gaoming Yang; Xu Yu; Lingwei Xu; Yu Xin; Xianjin Fang (2023). Classification performance on the second artificial data set. [Dataset]. http://doi.org/10.1371/journal.pone.0221920.t002
    Explore at:
    xlsAvailable download formats
    Dataset updated
    Jun 1, 2023
    Dataset provided by
    PLOS ONE
    Authors
    Gaoming Yang; Xu Yu; Lingwei Xu; Yu Xin; Xianjin Fang
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    Classification performance on the second artificial data set.

  19. t

    Artificial Intelligence in Cybersecurity Global Market Report 2025

    • thebusinessresearchcompany.com
    pdf,excel,csv,ppt
    Updated Oct 18, 2023
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    The Business Research Company (2023). Artificial Intelligence in Cybersecurity Global Market Report 2025 [Dataset]. https://www.thebusinessresearchcompany.com/report/artificial-intelligence-in-cybersecurity-global-market-report
    Explore at:
    pdf,excel,csv,pptAvailable download formats
    Dataset updated
    Oct 18, 2023
    Dataset authored and provided by
    The Business Research Company
    License

    https://www.thebusinessresearchcompany.com/privacy-policyhttps://www.thebusinessresearchcompany.com/privacy-policy

    Description

    The Artificial Intelligence in Cybersecurity Market is projected to grow at 22.4% CAGR, reaching $79.09 Billion by 2029. Where is the industry heading next? Get the sample report now!

  20. Internet Security Market Analysis North America, APAC, Europe, South...

    • technavio.com
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Technavio, Internet Security Market Analysis North America, APAC, Europe, South America, Middle East and Africa - US, China, Japan, Germany, UK - Size and Forecast 2024-2028 [Dataset]. https://www.technavio.com/report/internet-security-market-industry-analysis
    Explore at:
    Dataset provided by
    TechNavio
    Authors
    Technavio
    Time period covered
    2021 - 2025
    Area covered
    United Kingdom, United States, Global
    Description

    Snapshot img

    Internet Security Market Size 2024-2028

    The internet security market size is forecast to increase by USD 18.63 billion at a CAGR of 8.53% between 2023 and 2028. The market is witnessing significant growth due to the increasing number of cyber threats targeting large enterprises. With the rise of digital technologies, there is a growing need for advanced network security solutions to protect against hacking, phishing, and other malicious activities. The adoption of BYOD (Bring Your Own Device) policies, remote work, and digital transactions has created new security gaps, making it essential for organizations to invest in specialized expertise and data protection systems. Managed Security Service providers (MSSPs) are gaining popularity as they offer cost-effective threat protection and digital privacy systems. The healthcare sector, in particular, is under immense pressure to secure customer healthcare records from breaches. As digital technologies continue to evolve, it is crucial for businesses to stay updated and implement strong security measures to safeguard their assets.

    What will be the Size of the Market During the Forecast Period?

    Request Free Sample

    The Market is a dynamic and evolving industry that focuses on protecting digital technologies, e-commerce platforms, and critical infrastructure from cyberattacks. The market encompasses various solutions such as network security, machine learning, artificial intelligence, and advanced security solutions. Digital transactions and remote work have increased the risk of digital attacks, including data breaches, phishing, malware, and hacking. Enterprise security solutions are in high demand, particularly in sectors like healthcare, where sensitive data is a priority. Cloud technologies and virtual private network have revolutionized the way businesses operate, leading to an increased focus on cloud security. The Internet of Things (IoT) has introduced new vulnerabilities, managed security service necessitating advanced security solutions.

    Further, data protection is a major concern, with machine learning and artificial intelligence being used to detect and prevent cyberattacks. Certified Ethical Hacking and other cybersecurity certifications are essential for professionals in the field. Antivirus, antimalware, intrusion detection, and security information are fundamental security solutions that continue to be relevant. In conclusion, the Market is a vital industry that addresses the ever-evolving threat landscape of digital technologies such as wireless router. It offers a range of solutions to protect against digital attacks, including network security solutions, machine learning, artificial intelligence, and advanced security solutions. The market is expected to grow as businesses and individuals continue to rely on digital technologies for transactions, communication, and data storage.

    Market Segmentation

    The market research report provides comprehensive data (region-wise segment analysis), with forecasts and estimates in 'USD million' for the period 2024-2028, as well as historical data from 2018-2022 for the following segments.

    Solution
    
      Products
      Services
    
    
    Geography
    
      North America
    
        US
    
    
      APAC
    
        China
        Japan
    
    
      Europe
    
        Germany
        UK
    
    
      South America
    
    
    
      Middle East and Africa
    

    By Solution Insights

    The products segment is estimated to witness significant growth during the forecast period. In the market, large enterprises are investing heavily in advanced network security solutions to mitigate cyber threats and protect digital privacy systems. The demand for security services is on the rise, particularly in sectors with significant customer healthcare records and digital transactions, such as healthcare and finance.

    The adoption of digital technologies for remote work and digital transactions has exposed new security gaps, leading to an increased need for specialized expertise in threat protection. hardware security components, including firewalls and intrusion detection and prevention systems, are seeing increased sales due to their ability to secure network infrastructures. Security software, which automates and enhances network monitoring, is also gaining popularity, especially in the automotive and healthcare sectors, where easy integration with IoT applications is crucial.

    Get a glance at the market share of various segments Request Free Sample

    The products segment accounted for USD 19.37 billion in 2018 and showed a gradual increase during the forecast period.

    Regional Insights

    APAC is estimated to contribute 37% to the growth of the global market during the forecast period. Technavio's analysts have elaborately explained the regional trends and drivers that shape the market during the forecast period.

    For more insights on the market share of various regions Request Free Sample

    The market in the US is witn

Share
FacebookFacebook
TwitterTwitter
Email
Click to copy link
Link copied
Close
Cite
Andrey Ferriyan; Achmad Husni Thamrin; Keiji Takeda; Jun Murai; Andrey Ferriyan; Achmad Husni Thamrin; Keiji Takeda; Jun Murai (2022). HIKARI-2021: Generating Network Intrusion Detection Dataset Based on Real and Encrypted Synthetic Attack Traffic [Dataset]. http://doi.org/10.5281/zenodo.5111946
Organization logo

Data from: HIKARI-2021: Generating Network Intrusion Detection Dataset Based on Real and Encrypted Synthetic Attack Traffic

Related Article
Explore at:
bin, csv, zipAvailable download formats
Dataset updated
Apr 16, 2022
Dataset provided by
Zenodohttp://zenodo.org/
Authors
Andrey Ferriyan; Achmad Husni Thamrin; Keiji Takeda; Jun Murai; Andrey Ferriyan; Achmad Husni Thamrin; Keiji Takeda; Jun Murai
License

Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
License information was derived automatically

Description

Available datasets from the paper Generating Encrypted Network Traffic for Intrusion Detection Datasets.

To produce the dataset follow the technical detail in github

Search
Clear search
Close search
Google apps
Main menu